Executive Summary

Informations
Name CVE-2018-0001 First vendor Publication 2018-01-10
Vendor Cve Last vendor Modification 2018-02-23

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A remote, unauthenticated attacker may be able to execute code by exploiting a use-after-free defect found in older versions of PHP through injection of crafted data via specific PHP URLs within the context of the J-Web process. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D67; 12.3 versions prior to 12.3R12-S5; 12.3X48 versions prior to 12.3X48-D35; 14.1 versions prior to 14.1R8-S5, 14.1R9; 14.1X53 versions prior to 14.1X53-D44, 14.1X53-D50; 14.2 versions prior to 14.2R7-S7, 14.2R8; 15.1 versions prior to 15.1R3; 15.1X49 versions prior to 15.1X49-D30; 15.1X53 versions prior to 15.1X53-D70.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0001

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 67

Nessus® Vulnerability Scanner

Date Description
2018-01-26 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10828.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/103092
CONFIRM https://kb.juniper.net/JSA10828
SECTRACK http://www.securitytracker.com/id/1040180

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:50:03
  • Multiple Updates
2024-02-01 12:14:08
  • Multiple Updates
2023-09-05 12:48:00
  • Multiple Updates
2023-09-05 01:13:51
  • Multiple Updates
2023-09-02 12:47:32
  • Multiple Updates
2023-09-02 01:14:08
  • Multiple Updates
2023-08-12 12:51:14
  • Multiple Updates
2023-08-12 01:13:25
  • Multiple Updates
2023-08-11 12:45:34
  • Multiple Updates
2023-08-11 01:13:46
  • Multiple Updates
2023-08-06 12:44:08
  • Multiple Updates
2023-08-06 01:13:22
  • Multiple Updates
2023-08-04 12:44:22
  • Multiple Updates
2023-08-04 01:13:27
  • Multiple Updates
2023-07-14 12:44:24
  • Multiple Updates
2023-07-14 01:13:29
  • Multiple Updates
2023-03-29 01:46:03
  • Multiple Updates
2023-03-28 12:13:49
  • Multiple Updates
2022-10-11 12:39:49
  • Multiple Updates
2022-10-11 01:13:31
  • Multiple Updates
2021-05-04 13:06:30
  • Multiple Updates
2021-04-22 02:20:03
  • Multiple Updates
2020-05-23 01:04:55
  • Multiple Updates
2019-04-16 12:09:05
  • Multiple Updates
2018-02-23 09:20:10
  • Multiple Updates
2018-02-15 17:20:00
  • Multiple Updates
2018-01-15 09:22:30
  • Multiple Updates
2018-01-11 05:20:39
  • First insertion